Content-type: text/html Manpage of boinc_selinux

boinc_selinux

Section: boinc SELinux Policy documentation (8)
Updated: boinc
Index Return to Main Contents
 

NAME

boinc_selinux - Security Enhanced Linux Policy for the boinc processes  

DESCRIPTION

Security-Enhanced Linux secures the boinc processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux boinc policy is very flexible allowing users to setup their boinc processes in as secure a method as possible.

The following file types are defined for boinc:

boinc_exec_t

- Set files with the boinc_exec_t type, if you want to transition an executable to the boinc_t domain.

boinc_initrc_exec_t

- Set files with the boinc_initrc_exec_t type, if you want to transition an executable to the boinc_initrc_t domain.

boinc_log_t

- Set files with the boinc_log_t type, if you want to treat the data as boinc log data, usually stored under the /var/log directory.

boinc_project_tmp_t

- Set files with the boinc_project_tmp_t type, if you want to store boinc project temporary files in the /tmp directories.

boinc_project_var_lib_t

- Set files with the boinc_project_var_lib_t type, if you want to store the boinc project files under the /var/lib directory.


Paths:
/var/lib/boinc/projects(/.*)?, /var/lib/boinc/slots(/.*)?

boinc_tmp_t

- Set files with the boinc_tmp_t type, if you want to store boinc temporary files in the /tmp directories.

boinc_tmpfs_t

- Set files with the boinc_tmpfs_t type, if you want to store boinc files on a tmpfs file system.

boinc_unit_file_t

- Set files with the boinc_unit_file_t type, if you want to treat the files as boinc unit content.

boinc_var_lib_t

- Set files with the boinc_var_lib_t type, if you want to store the boinc files under the /var/lib directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux boinc policy is very flexible allowing users to setup their boinc processes in as secure a method as possible.

The following port types are defined for boinc:

boinc_client_ctrl_port_t

Default Defined Ports: tcp 1043

boinc_port_t

Default Defined Ports: tcp 31416

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux boinc policy is very flexible allowing users to setup their boinc processes in as secure a method as possible.

The following process types are defined for boinc:

boinc_t, boinc_project_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type boinc_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


boinc_log_t

        /var/log/boinc.log.*


boinc_project_var_lib_t

        /var/lib/boinc/slots(/.*)?

       /var/lib/boinc/projects(/.*)?


boinc_tmp_t


boinc_tmpfs_t


b


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:30:13 GMT, September 30, 2012